EP2863668A4 - Verfahren, vorrichtung und system zur schlüsselaktualisierung - Google Patents

Verfahren, vorrichtung und system zur schlüsselaktualisierung

Info

Publication number
EP2863668A4
EP2863668A4 EP13804942.4A EP13804942A EP2863668A4 EP 2863668 A4 EP2863668 A4 EP 2863668A4 EP 13804942 A EP13804942 A EP 13804942A EP 2863668 A4 EP2863668 A4 EP 2863668A4
Authority
EP
European Patent Office
Prior art keywords
updating method
key updating
key
updating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP13804942.4A
Other languages
English (en)
French (fr)
Other versions
EP2863668A1 (de
EP2863668B1 (de
Inventor
Yi Yang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Telecommunications Technology CATT
Original Assignee
China Academy of Telecommunications Technology CATT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Telecommunications Technology CATT filed Critical China Academy of Telecommunications Technology CATT
Publication of EP2863668A1 publication Critical patent/EP2863668A1/de
Publication of EP2863668A4 publication Critical patent/EP2863668A4/de
Application granted granted Critical
Publication of EP2863668B1 publication Critical patent/EP2863668B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/24Reselection being triggered by specific parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/24Reselection being triggered by specific parameters
    • H04W36/26Reselection being triggered by specific parameters by agreed or negotiated communication parameters
    • H04W36/28Reselection being triggered by specific parameters by agreed or negotiated communication parameters involving a plurality of connections, e.g. multi-call or multi-bearer connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/04Reselecting a cell layer in multi-layered cells
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/045Public Land Mobile systems, e.g. cellular systems using private Base Stations, e.g. femto Base Stations, home Node B
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
EP13804942.4A 2012-06-15 2013-06-08 Verfahren, vorrichtung und system zur schlüsselaktualisierung Active EP2863668B1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210201548.3A CN102740289B (zh) 2012-06-15 2012-06-15 一种密钥更新方法、装置及系统
PCT/CN2013/076992 WO2013185579A1 (zh) 2012-06-15 2013-06-08 一种密钥更新方法、装置及系统

Publications (3)

Publication Number Publication Date
EP2863668A1 EP2863668A1 (de) 2015-04-22
EP2863668A4 true EP2863668A4 (de) 2015-09-30
EP2863668B1 EP2863668B1 (de) 2016-12-07

Family

ID=46994894

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13804942.4A Active EP2863668B1 (de) 2012-06-15 2013-06-08 Verfahren, vorrichtung und system zur schlüsselaktualisierung

Country Status (5)

Country Link
US (1) US9253634B2 (de)
EP (1) EP2863668B1 (de)
KR (1) KR101723913B1 (de)
CN (1) CN102740289B (de)
WO (1) WO2013185579A1 (de)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740289B (zh) * 2012-06-15 2015-12-02 电信科学技术研究院 一种密钥更新方法、装置及系统
EP2875673A4 (de) * 2012-07-17 2016-05-11 Nokia Technologies Oy System und verfahren zur proaktiven u-ebenen-weitergabe
US9913136B2 (en) 2013-01-11 2018-03-06 Lg Electronics Inc. Method and apparatus for applying security information in wireless communication system
US9226211B2 (en) * 2013-01-17 2015-12-29 Intel IP Corporation Centralized partitioning of user devices in a heterogeneous wireless network
GB2509937A (en) 2013-01-17 2014-07-23 Nec Corp Providing security information to a mobile device in which user plane data and control plane signalling are communicated via different base stations
CN103945420B (zh) * 2013-01-18 2017-11-17 华为技术有限公司 小区优化方法及装置
CN107809443B (zh) 2013-01-30 2021-01-05 瑞典爱立信有限公司 用于双连接的安全密钥生成
CN104429109B (zh) * 2013-07-11 2018-11-16 华为技术有限公司 一种通信方法及装置
WO2015006980A1 (zh) * 2013-07-19 2015-01-22 华为技术有限公司 加密参数处理方法和装置
CN104349312B (zh) * 2013-08-02 2019-01-29 上海诺基亚贝尔股份有限公司 用于支持双连接的安全处理的方法
ES2743214T3 (es) * 2013-09-11 2020-02-18 Samsung Electronics Co Ltd Procedimiento y sistema para posibilitar una comunicación segura para una transmisión inter-eNB
CN104519486B (zh) * 2013-09-29 2018-05-04 中国电信股份有限公司 用于异构网中无线侧密钥更新的方法和系统
CN104519487A (zh) * 2013-09-30 2015-04-15 中兴通讯股份有限公司 一种pdcp计数值的处理方法和装置
EP3852413A1 (de) 2013-11-01 2021-07-21 Huawei Technologies Co., Ltd. Schlüsselverarbeitungsverfahren und dualkonnektivitätsmodus und vorrichtung
EP3087769A1 (de) 2013-12-24 2016-11-02 Nec Corporation Sce-vorrichtung, -system und -verfahren
US10194425B2 (en) 2014-01-17 2019-01-29 Samsung Electronics Co., Ltd. Method and system for handling of special Scell selection in dual connectivity
JP2016510575A (ja) 2014-01-17 2016-04-07 サムスン エレクトロニクス カンパニー リミテッド 無線通信ネットワークにおけるユーザー端末のデュアル接続モード動作
KR102040036B1 (ko) * 2014-01-28 2019-11-04 후아웨이 테크놀러지 컴퍼니 리미티드 보안 패스워드 변경 방법, 기지국, 및 사용자 기기
WO2015113296A1 (zh) * 2014-01-29 2015-08-06 华为技术有限公司 双连接模式下的状态反馈方法及设备
CN104936173B (zh) * 2014-03-18 2022-02-25 华为技术有限公司 密钥生成方法、主基站、辅基站及用户设备
CN104936174B (zh) 2014-03-21 2019-04-19 上海诺基亚贝尔股份有限公司 在基于用户平面1a架构的双连接情形下更新密钥的方法
CN108684042B (zh) 2014-03-21 2019-05-10 华为技术有限公司 检测中间人攻击的方法与装置
CN104936175B (zh) * 2014-03-21 2018-11-16 上海诺基亚贝尔股份有限公司 在双连接的通信环境下进行密钥更新的方法和装置
EP3886397B1 (de) * 2014-03-21 2023-01-18 Sun Patent Trust Sicherheitsschlüsselableitung bei dualer konnektivität
EP3883335A1 (de) 2014-10-23 2021-09-22 Huawei Technologies Co., Ltd. Verfahren, vorrichtung und system zur verarbeitung von funkbetriebsmittelsteuerungsnachrichten
US10412056B2 (en) * 2015-07-24 2019-09-10 Futurewei Technologies, Inc. Ultra dense network security architecture method
CN107371155B (zh) * 2016-05-13 2021-08-31 华为技术有限公司 通信安全的处理方法、装置及系统
CN109691168B (zh) * 2016-09-30 2020-10-23 华为技术有限公司 一种处理控制信令的方法、设备及系统
CN108282781A (zh) * 2017-01-06 2018-07-13 中兴通讯股份有限公司 移动过程中的数据传输的方法、终端和基站
US11553382B2 (en) * 2017-01-27 2023-01-10 Telefonaktiebolaget Lm Ericsson (Publ) Key change procedure
EP3596895B1 (de) * 2017-03-17 2021-07-21 Telefonaktiebolaget LM Ericsson (PUBL) Netzwerkknoten zur verwendung in einem kommunikationsnetzwerk, kommunikationsvorrichtung und verfahren zum betrieb davon
US10638372B2 (en) * 2017-06-01 2020-04-28 Huawei Technologies Co., Ltd. Geographic dispersion of radio access network (RAN) node functions
CN109756894B (zh) * 2017-08-22 2020-09-25 大唐移动通信设备有限公司 一种高清语音通话的方法、基站和终端
CN110035432B (zh) * 2018-01-12 2020-09-11 华为技术有限公司 一种完整性保护密钥管理方法和设备
US10986497B2 (en) 2019-01-18 2021-04-20 Lenovo (Singapore) Pte. Ltd. Key refresh for small-data traffic
CN113068183A (zh) * 2019-12-26 2021-07-02 大唐移动通信设备有限公司 一种安全密钥的更新方法及装置

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011153925A1 (zh) * 2010-06-10 2011-12-15 华为技术有限公司 一种密钥更新方法与装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101400059B (zh) * 2007-09-28 2010-12-08 华为技术有限公司 一种active状态下的密钥更新方法和设备
CN101483516A (zh) 2008-01-07 2009-07-15 华为技术有限公司 安全控制的方法及其系统
CN101938742A (zh) 2009-06-30 2011-01-05 华为技术有限公司 一种用户标识模块反克隆的方法、装置及系统
KR101678814B1 (ko) * 2010-04-12 2016-11-23 삼성전자주식회사 광대역 무선통신 시스템에서 협력적 핸드오버 지원 장치 및 방법
CN102238538A (zh) * 2010-04-22 2011-11-09 中兴通讯股份有限公司 闲置模式下空口密钥的更新方法和系统
CN102348244B (zh) * 2010-08-03 2014-11-05 华为技术有限公司 蜂窝通信系统、终端在小区间切换的方法及宏基站
CN102404721B (zh) * 2010-09-10 2014-09-03 华为技术有限公司 Un接口的安全保护方法、装置和基站
CN102625300B (zh) * 2011-01-28 2015-07-08 华为技术有限公司 密钥生成方法和设备
CN102740289B (zh) * 2012-06-15 2015-12-02 电信科学技术研究院 一种密钥更新方法、装置及系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011153925A1 (zh) * 2010-06-10 2011-12-15 华为技术有限公司 一种密钥更新方法与装置
EP2574103A1 (de) * 2010-06-10 2013-03-27 Huawei Technologies Co., Ltd. Verfahren und vorrichtung zur schlüsselaktualisierung

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI: "Key interaction on Un interface", 3GPP DRAFT; S3-101240-KEY INTERACTION ON UN INTERFACE, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, no. Sorrento, Italy, 8 November 2010 (2010-11-08), XP050636295 *
See also references of WO2013185579A1 *

Also Published As

Publication number Publication date
KR101723913B1 (ko) 2017-04-06
US9253634B2 (en) 2016-02-02
CN102740289B (zh) 2015-12-02
EP2863668A1 (de) 2015-04-22
EP2863668B1 (de) 2016-12-07
WO2013185579A1 (zh) 2013-12-19
KR20150028991A (ko) 2015-03-17
US20150126154A1 (en) 2015-05-07
CN102740289A (zh) 2012-10-17

Similar Documents

Publication Publication Date Title
EP2863668A4 (de) Verfahren, vorrichtung und system zur schlüsselaktualisierung
EP2887576A4 (de) Verfahren und vorrichtung zur aktualisierung von softwareschlüsseln
IL234215B (en) Cryptographic method and system
EP3065334A4 (de) Tastenkonfigurationsverfahren, -system und -vorrichtung
EP2891956A4 (de) Briefeingabeverfahren, system und vorrichtung
EP2924588A4 (de) Berichterzeugungsverfahren, -vorrichtung und -system
GB201218801D0 (en) Device,method and software
SG11201404906WA (en) Software installation method, device and system
EP2733582A4 (de) Zeicheneingabeverfahren, -vorrichtung und -system
EP2804409A4 (de) Verfahren, vorrichtung und system zur herstellung eines sicherheitskontexts
EP2827646A4 (de) Verfahren, vorrichtung und system zum auffinden einer vorrichtung
EP2824652A4 (de) Verschlüsselungssystem, verschlüsselungsverfahren und verschlüsselungsprogramm
HK1208982A1 (en) Management device, management system, management method, and program
EP2886040A4 (de) Simulationsvorrichtung, simulationssystem , simulationsverfahren und simulationsprogramm
EP2927080A4 (de) Vorrichtung zur unterdrückung einer fahrzeugbeschleunigung und verfahren zur unterdrückung einer fahrzeugbeschleunigung
EP3086505A4 (de) Authentifizierungssystem, authentifizierungsverfahren und authentifizierungsvorrichtung
EP2903216A4 (de) Verwaltungssystem, verwaltungsverfahren und vorrichtung
EP2824967A4 (de) Vorrichtungserkennungsverfahren, vorrichtung und system
EP2895686A4 (de) Bohrlochbehandlungsvorrichtung, verfahren und system
EP2846569A4 (de) Verfahren zur herstellung einer direkten verbindung sowie verfahren und vorrichtung zur schlüsselaktualisierung
HK1203668A1 (en) Visualization device, visualization system, and visualization method
EP2822264A4 (de) Kommunikationssystem, kommunikationsvorrichtung und kommunikationsverfahren
EP2868391A4 (de) Aufbringungsvorrichtung, entfernungsvorrichtung, aufbringungs- und entfernungssystem sowie aufbringungsverfahren, entfernungsverfahren und aufbringungs- und entfernungsverfahren
GB201407217D0 (en) Control method, system and device
EP2938092A4 (de) Kommunikationsvorrichtung, kommunikationsverfahren, kommunikationssystem und computerprogramm

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150114

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20150902

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 88/08 20090101ALI20150827BHEP

Ipc: H04W 36/00 20090101ALI20150827BHEP

Ipc: H04W 36/24 20090101ALI20150827BHEP

Ipc: H04W 36/28 20090101AFI20150827BHEP

Ipc: H04W 12/04 20090101ALI20150827BHEP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602013015153

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04W0012020000

Ipc: H04W0012040000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160701

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/04 20090101AFI20160623BHEP

Ipc: H04W 36/04 20090101ALI20160623BHEP

Ipc: H04W 36/00 20090101ALI20160623BHEP

Ipc: H04W 84/04 20090101ALI20160623BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 852645

Country of ref document: AT

Kind code of ref document: T

Effective date: 20161215

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602013015153

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170308

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170307

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 852645

Country of ref document: AT

Kind code of ref document: T

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170407

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170407

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170307

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602013015153

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20170908

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170630

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170608

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170630

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170608

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170608

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20130608

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161207

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 602013015153

Country of ref document: DE

Owner name: DATANG MOBILE COMMUNICATIONS EQUIPMENT CO., LT, CN

Free format text: FORMER OWNER: CHINA ACADEMY OF TELECOMMUNICATIONS TECHNOLOGY, BEIJING, CN

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20211007 AND 20211013

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230512

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230628

Year of fee payment: 11

Ref country code: DE

Payment date: 20230620

Year of fee payment: 11

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230622

Year of fee payment: 11